Synopsys - Hillsboro, OR

posted 28 days ago

Full-time - Senior
Hillsboro, OR
Publishing Industries

About the position

The Sr. Staff Cyber Security Incident Response role at Synopsys involves leading investigations and managing complex security incidents to enhance the organization's security posture. The position requires a deep understanding of incident response, cyber security frameworks, and various security tools, with a focus on continuous improvement of security processes and mentoring junior team members.

Responsibilities

  • Leading investigations and serving as a subject matter expert while pivoting and correlating across multiple log sources and systems.
  • Continually improving cyber security procedures and documentation.
  • Communicating with users, vendors, and other IT personnel on security-related issues.
  • Keeping up to date on evolving cyber threats, identifying their impact, and detecting them in our environment.
  • Providing mentoring to junior members to advance their skillsets and the team's capabilities.
  • Assisting in the management of infrastructure security systems such as HIDS/NIDS, SIEM, NGAV, EDR, UBA, WAF, DLP, and vulnerability management tools to meet internal and external regulatory requirements.

Requirements

  • Bachelor's Degree in Information Security, Computer Science, or an equivalent combination of education, training, and experience.
  • 5+ years in an Incident Response or SOC role.
  • 3+ years of experience deploying and managing endpoint, network, and cloud security tooling.
  • Strong written and verbal communication skills, with the ability to establish and maintain strong working relationships with business groups.
  • Technical knowledge of common network protocols and design patterns including TCP/IP, HTTPS, FTP, SFTP, SSH, RDP, CIFS/SMB, NFS.
  • Familiarity with various cloud environments (AWS, Azure, O365).
  • Functional and practical experience with at least one development or scripting language/framework (e.g. PowerShell, Python, .Net) and regular expressions.
  • Understanding of MITRE ATT&CK and NIST Cyber Security Frameworks standards and requirements.
  • In-depth understanding of Windows operating systems and general knowledge of Unix, Linux, and Mac operating systems.
  • Hold or willingness to obtain certifications such as GCIH, GCFE, GCFA, GCSA, GMON, CISSP, or other relevant security certifications.

Nice-to-haves

  • Experience with security compliance and regulatory requirements.
  • Knowledge of advanced persistent threats (APTs) and threat hunting techniques.

Benefits

  • Base salary range of $152,000.00 - $190,000.00.
  • Eligibility for an annual bonus, equity, and other discretionary bonuses.
  • Comprehensive health, wellness, and financial benefits as part of a competitive total rewards package.
© 2024 Teal Labs, Inc
Privacy PolicyTerms of Service